CN114722417B - Method and system for protecting privacy of quotation file - Google Patents

Method and system for protecting privacy of quotation file Download PDF

Info

Publication number
CN114722417B
CN114722417B CN202210644037.2A CN202210644037A CN114722417B CN 114722417 B CN114722417 B CN 114722417B CN 202210644037 A CN202210644037 A CN 202210644037A CN 114722417 B CN114722417 B CN 114722417B
Authority
CN
China
Prior art keywords
file
address
content
storage
quotation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210644037.2A
Other languages
Chinese (zh)
Other versions
CN114722417A (en
Inventor
王廷严
孙玉田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xinanchor Network Co ltd
Original Assignee
Beijing Xinanchor Network Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xinanchor Network Co ltd filed Critical Beijing Xinanchor Network Co ltd
Priority to CN202210644037.2A priority Critical patent/CN114722417B/en
Publication of CN114722417A publication Critical patent/CN114722417A/en
Application granted granted Critical
Publication of CN114722417B publication Critical patent/CN114722417B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0611Request for offers or quotes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/08Auctions

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • General Physics & Mathematics (AREA)
  • Marketing (AREA)
  • Bioethics (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Storage Device Security (AREA)

Abstract

The method and the system for protecting the privacy of the quotation file can comprise the following steps: encrypting the file content and the address content of the storage address of the quotation file by using a public key respectively, and setting decryption time; after the decryption time is reached, starting a private key to obtain a storage path of a bid item corresponding to the quotation file, and assigning the storage path of the bid item to a storage address; and calling the storage path, acquiring the quotation file, and acquiring the file content by using the private key. The security performance of the bidding data of the bidder is improved by carrying out double encryption of the address and the content on the bidding document; in addition, the address content in the storage address is a dynamic address, and is assigned after decryption, so that the defect that the storage address is easy to crack in the prior art is overcome, and the use experience of a user is improved.

Description

Method and system for protecting privacy of quotation file
Technical Field
The application belongs to the technical field of data encryption and decryption, and particularly relates to a method and a system for protecting quotation file privacy.
Background
The electronic bidding is based on network technology, realizes a novel digitalized, networked and highly integrated bidding mode of all the traditional business processes of bidding, bid evaluation and the like, and has the functions of database management, information query analysis and the like. In the prior art, the quotation file is made by Word or EXCEL, and after the quotation file is made, the data security is poor, so that the problem of malicious tampering is easy to occur. In order to solve the security problem of the quotation file, the quotation file is usually encrypted in a U-shield encryption mode or by applying a CA digital certificate. Each bidding enterprise possesses a unique CA digital certificate managed by hardware encryption equipment, and utilizes digital envelope technique to encrypt quotation file by means of CA digital certificate public key, and utilizes the private key of correspondent CA digital certificate to decrypt quotation file when opening bid.
However, the encryption methods such as the CA digital certificate and the U shield are used for packaging and encrypting the whole quotation file, so that the encryption methods are easy to crack and have poor data security.
Disclosure of Invention
The present application provides a method and system for privacy protection of a quotation file in an effort to address or partially address at least one of the problems set forth above as related to the background art and other deficiencies in the art.
The application provides a method for protecting the privacy of quotation files, which comprises the following steps: encrypting the file content and the address content of the storage address of the quotation file by using the public key respectively, and setting decryption time; after the decryption time is reached, starting a private key to obtain a storage path of a bid item corresponding to the quotation file, and assigning the storage path of the bid item to a storage address; and calling the storage path, acquiring the quotation file, and acquiring the file content by using the private key.
In some embodiments, the address content of the encrypted storage address is blank.
In some embodiments, after the decryption time is reached, starting a private key to obtain a storage path of a bid item corresponding to the quotation file, and assigning the storage path of the bid item to a storage address may include: after the decryption time is reached, acquiring a private key; starting a private key to trigger the project code of the bid item corresponding to the quotation file; and searching a storage path of the bid item through the item code, and assigning the storage path to a storage address.
In some embodiments, the bid item has a unique item code to determine a storage path for the bid item.
In some embodiments, after invoking the storage path, obtaining the offer file, and obtaining the file content by using the private key, the method further includes: and transmitting the file content to a background server by using an application programming interface, and analyzing and calculating the file content by the background server to obtain a bidding result aiming at the bidding project.
The present application further provides a system for privacy protection of a quotation file, which may include: the device comprises an encryption module, an address decryption module and a content decryption module. The encryption module is used for encrypting the file content and the address content of the storage address of the quotation file by using the public key and setting decryption time. And the address decryption module is used for starting a private key to obtain a storage path of a bid item corresponding to the quotation file after the decryption time is up, and assigning the storage path of the bid item to a storage address. The content decryption module is used for calling the storage path, acquiring the quotation file and acquiring the file content by using the private key.
In some embodiments, the address content of the encrypted storage address is blank.
In some embodiments, the executing step of the address decryption module comprises: after the decryption time is reached, acquiring a private key; starting the private key to trigger the project code of the bid item corresponding to the quotation file; and searching a storage path of the bid item through the item code, and assigning the storage path to the storage address.
In some embodiments, the bid item has a unique item code to determine a storage path for the bid item.
In some embodiments, further comprising: and the background server is used for receiving the file content transmitted by the application programming interface, analyzing and calculating the file content and acquiring a bidding result aiming at the bidding item.
According to the technical scheme of the embodiment, at least one of the following advantages can be obtained.
According to the method and the system for protecting the privacy of the quotation file, the confidentiality of the quotation data of a bidder is improved by performing double encryption on the address and the content of the quotation file; in addition, the address content in the storage address is a dynamic address, and is assigned after decryption, so that the defect that the storage address is easy to crack in the prior art is overcome, and the use experience of a user is improved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, with reference to the accompanying drawings in which:
FIG. 1 is a flowchart of a method of privacy protection of a quotation file according to an exemplary embodiment of the present application; and
FIG. 2 is a block diagram of a system for privacy protection of a quotation file according to an exemplary embodiment of the present application.
Detailed Description
For a better understanding of the present application, various aspects of the present application will be described in more detail with reference to the accompanying drawings. It should be understood that the detailed description is merely illustrative of exemplary embodiments of the present application and does not limit the scope of the present application in any way. Like reference numerals refer to like elements throughout the specification. The expression "and/or" includes any and all combinations of one or more of the associated listed items.
In the drawings, the size, dimension, and shape of elements have been slightly adjusted for convenience of explanation. The figures are purely diagrammatic and not drawn to scale. As used herein, the terms "approximately", "about" and the like are used as table-approximating terms and not as table-degree terms, and are intended to account for inherent deviations in measured or calculated values that would be recognized by one of ordinary skill in the art. In addition, in the present application, the order in which the processes of the respective steps are described does not necessarily indicate an order in which the processes occur in actual operation, unless explicitly defined otherwise or can be inferred from the context.
It will be further understood that terms such as "comprising," "including," "having," "including," and/or "containing," when used in this specification, are open-ended and not closed-ended, and specify the presence of stated features, elements, and/or components, but do not preclude the presence or addition of one or more other features, elements, components, and/or groups thereof. Furthermore, when a statement such as "at least one of" appears after a list of listed features, it modifies that entire list of features rather than just individual elements in the list. Furthermore, the use of "may" mean "one or more embodiments of the application" when describing embodiments of the application. Also, the term "exemplary" is intended to refer to examples or illustrations.
Unless otherwise defined, all terms (including engineering and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs. It will be further understood that terms, such as those defined in commonly used dictionaries, should be interpreted as having a meaning that is consistent with their meaning in the context of the relevant art and will not be interpreted in an idealized or overly formal sense unless expressly so defined herein.
In addition, the embodiments and the features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the accompanying drawings in conjunction with embodiments.
FIG. 1 is a flowchart of a method of privacy protection of a quotation file according to an exemplary embodiment of the present application.
As shown in fig. 1, the present application proposes a method for privacy protection of an offer file, which may include: step S1, encrypting the file content and the address content of the storage address of the quotation file by using the public key, and setting the decryption time; step S2, after the decryption time is reached, starting a private key to obtain a storage path of a bid item corresponding to the quotation file, and assigning the storage path of the bid item to a storage address; and step S3, calling a storage path, acquiring a quotation file, and acquiring the file content by using a private key.
In some embodiments, in order to improve the security of the bid data of the bidder, the bid file of the bidder is first double-encrypted with the file content and the address content of the storage address, and a decryption time is set, wherein the decryption time can be set according to the bid progress, which is not limited herein.
In some embodiments, the quotation file is stored on a server; and the storage address is stored in the database after the encryption of the address content. Because the database authority and the server authority are separated, fewer people can have the two authorities at the same time, and the security performance of the quotation file is improved.
In some embodiments, the storage address is a fixed position, after the address content of the storage address is encrypted, the address content in the storage address is cleared, that is, the built-in content in the storage address is blank, so that the defect that the storage address is easy to crack in the prior art is overcome.
In some embodiments, the private key is obtained when the decryption time is reached; starting a private key to trigger the project code of the bid item corresponding to the quotation file; and searching a storage path of the bid item through the item code, and assigning the storage path to a storage address. Specifically, each bid item has a unique item code, and the item code of the bid item is triggered after a public key and a private key are acquired for the bid item corresponding to the quote file; further, an address corresponding to the bid item, namely a storage path, is searched through the item code, and the storage path of the bid item is assigned to the storage address as dynamic address content. In other words, after the private key is started, the dynamic address content (i.e., the memory path) will overwrite the blank address content of the memory address, such that there is valid address content in the memory address.
In some embodiments, the memory address is called and the quotation file is found. Further, since the contents of the quotation file are still in an encrypted state at this time, the contents of the file are decrypted by using the private key to obtain the contents of the file.
In some embodiments, the file content is transmitted to the backend server using an application programming interface. It can be understood that a plurality of bidders will obtain a plurality of quotation files, and finally the background server analyzes and calculates the file contents of the plurality of quotation files respectively to obtain the quotation file that can maximize the interest of the bidders, i.e. obtain the quotation result.
According to the method for protecting the privacy of the quotation file, the secrecy performance of the quotation data of a bidder is improved by carrying out double encryption on the storage path and the content of the quotation file; in addition, the address content in the storage address is a dynamic address, and is assigned after decryption, so that the defect that the storage address is easy to crack in the prior art is overcome, and the use experience of a user is improved.
FIG. 2 is a block diagram of a system for privacy protection of an offer file according to an example embodiment of the present application.
As shown in fig. 2, the present application also proposes a system for privacy protection of an offer file, which may include: an encryption module 1, an address decryption module 2 and a content decryption module 3. The encryption module 1 is used for encrypting the file content and the address content of the storage address of the quotation file by using the public key and setting the decryption time. The address decryption module 2 is used for starting the private key to obtain the storage path of the bid item corresponding to the quotation file after the decryption time is reached, and assigning the storage path of the bid item to the storage address. The content decryption module 3 is used for calling the storage path, obtaining the quotation file and obtaining the file content by using the private key.
In some embodiments, the address content of the encrypted storage address is blank.
In some embodiments, the step of executing the address decryption module 2 may include: after the decryption time is reached, obtaining a private key; starting the private key to trigger the item code of the bid item corresponding to the quotation file; and searching a storage path of the bid item through the item code, and assigning the storage path to a storage address.
In some embodiments, the public key is automatically activated upon reaching the decryption time and the private key is provided to the tenderer of the bid item.
In some embodiments, the bid item has a unique item code to determine the address of the bid item.
In some embodiments, further comprising: and the background server 4 is used for receiving the file content transmitted by the application programming interface, analyzing and calculating the file content and acquiring a bidding result aiming at the bidding item.
According to the system for protecting the privacy of the quotation file, the secrecy performance of the quotation data of a bidder is improved by carrying out double encryption on the address and the content of the quotation file; in addition, the address content in the storage address is a dynamic address, and is assigned after decryption, so that the defect that the storage address is easy to crack in the prior art is overcome, and the use experience of a user is further improved.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present application should be covered within the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (6)

1. A method of privacy protection for an offer file, comprising:
encrypting the file content and the address content of the storage address of the quotation file by using a public key respectively, and setting decryption time, wherein the encrypted address content of the storage address is blank;
after the decryption time is reached, starting a private key to obtain a storage path of a bid item corresponding to the quotation file, and assigning the storage path of the bid item to the storage address; and
calling the storage path, acquiring the quotation file, and acquiring the file content by using the private key;
after the decryption time is reached, starting a private key to obtain a storage path of a bid item corresponding to the quotation file, and assigning the storage path of the bid item to the storage address, including:
after the decryption time is reached, the private key is obtained;
starting the private key to trigger the project code of the bid item corresponding to the quotation file; and
and searching a storage path of the bid item through the item code, and assigning the storage path to the storage address.
2. The method of claim 1, wherein the bid item has a unique item code to determine a storage path for the bid item.
3. The method for protecting privacy of an offer file according to claim 1, wherein after invoking the storage path, obtaining the offer file, and obtaining the file content by using the private key, the method further comprises:
and transmitting the file content to a background server by using an application programming interface, and analyzing and calculating the file content by the background server to obtain a bidding result aiming at the bidding project.
4. A system for privacy protection of a quotation file, comprising:
the encryption module is used for encrypting the file content and the address content of the storage address of the quotation file by using a public key respectively, and setting decryption time, wherein the encrypted address content of the storage address is blank;
the address decryption module is used for starting a private key to acquire a storage path of a bid item corresponding to the quotation file after the decryption time is reached, and assigning the storage path of the bid item to the storage address, and the address decryption module executes the steps of:
after the decryption time is reached, acquiring the private key;
starting the private key to trigger the project code of the bid item corresponding to the quotation file; searching a storage path of the bid item through the item code, and assigning the storage path to the storage address;
and the content decryption module is used for calling the storage path, acquiring the quotation file and acquiring the file content by using the private key.
5. The system of claim 4, wherein the bid item has a unique item code to determine a storage path for the bid item.
6. The system for privacy protection of a quotation file as defined in claim 4, further comprising:
and the background server is used for receiving the file content transmitted by the application programming interface, analyzing and calculating the file content and acquiring a bidding result aiming at the bidding item.
CN202210644037.2A 2022-06-09 2022-06-09 Method and system for protecting privacy of quotation file Active CN114722417B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210644037.2A CN114722417B (en) 2022-06-09 2022-06-09 Method and system for protecting privacy of quotation file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210644037.2A CN114722417B (en) 2022-06-09 2022-06-09 Method and system for protecting privacy of quotation file

Publications (2)

Publication Number Publication Date
CN114722417A CN114722417A (en) 2022-07-08
CN114722417B true CN114722417B (en) 2022-08-26

Family

ID=82232536

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210644037.2A Active CN114722417B (en) 2022-06-09 2022-06-09 Method and system for protecting privacy of quotation file

Country Status (1)

Country Link
CN (1) CN114722417B (en)

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113315745A (en) * 2020-02-27 2021-08-27 华为技术有限公司 Data processing method, device, equipment and medium
CN112084521B (en) * 2020-09-27 2024-02-09 中国建设银行股份有限公司 Unstructured data processing method, device and system for block chain
CN112613956B (en) * 2020-12-31 2024-02-02 中国工商银行股份有限公司 Bidding processing method and device
CN113329239B (en) * 2021-05-26 2023-02-21 北京字跳网络技术有限公司 Data processing method and device, storage medium and electronic equipment
CN113593073B (en) * 2021-07-30 2023-08-15 杭州新视窗信息技术有限公司 NFC intelligent inspection method based on background management system and inspection system
CN114339676A (en) * 2021-12-14 2022-04-12 北京三快在线科技有限公司 Updating system, method and device for unmanned equipment

Also Published As

Publication number Publication date
CN114722417A (en) 2022-07-08

Similar Documents

Publication Publication Date Title
US20210051023A1 (en) Cross-chain authentication method, system, server, and computer-readable storage medium
CN106790156B (en) Intelligent device binding method and device
CN106980794B (en) TrustZone-based file encryption and decryption method and device and terminal equipment
CN110457945B (en) List query method, query party device, service party device and storage medium
US11379606B2 (en) Provision of risk information associated with compromised accounts
CN104579689A (en) Soft secret key system and implementation method
CN106228084A (en) Data guard method that the sensitive field of based role dynamically adjusts and system
CN111756522A (en) Data processing method and system
CN111737720B (en) Data processing method and device and electronic equipment
US10536276B2 (en) Associating identical fields encrypted with different keys
CN106992851A (en) TrustZone-based database file password encryption and decryption method and device and terminal equipment
US20220209945A1 (en) Method and device for storing encrypted data
CN111368328A (en) Data storage method and device, computer readable storage medium and electronic equipment
CN111680013A (en) Data sharing method based on block chain, electronic equipment and device
CN113824553A (en) Key management method, device and system
CN114491637A (en) Data query method and device, computer equipment and storage medium
CN112287371B (en) Method and device for storing industrial data and computer equipment
CN114722417B (en) Method and system for protecting privacy of quotation file
US11133926B2 (en) Attribute-based key management system
CN116663030A (en) Desensitization processing method and device for interactive data
CN113821820B (en) Method, device, medium and equipment for encrypting and decrypting resources in splitting mode
CN110830252B (en) Data encryption method, device, equipment and storage medium
CN113722684A (en) Data tracing method and device, electronic equipment and computer readable storage medium
CN114238915A (en) Digital certificate adding method and device, computer equipment and storage medium
CN114978620B (en) Encryption method and decryption method for identity identification number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant